Skip to main content

Practical Attacks on Relational Databases Protected via Searchable Encryption

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11060))

Abstract

Searchable symmetric encryption (SSE) schemes are commonly proposed to enable search in a protected unstructured documents such as email archives or any set of sensitive text files. However, some SSE schemes have been recently proposed in order to protect relational databases. Most of the previous attacks on SSE schemes have only targeted its common use case, protecting unstructured data. In this work, we propose a new inference attack on relational databases protected via SSE schemes. Our inference attack enables a passive adversary with only basic knowledge about the meta-data information of the target relational database to recover the attribute names of some observed queries. This violates query privacy since the attribute name of a query is secret.

M. A. Abdelraheem—Most of this work was done while the author was a postdoc at RISE SICS in Sweden.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    OpenEMR is a well known open source medical software supporting Electronic Medical Records (EMR).

  2. 2.

    If the cardinality |a| is not unique, then k subsets will exist where k is the number of attributes whose cardinalities are equal to |a|.

  3. 3.

    There is one-to-one correspondence between education and education-num.

References

  1. Abdelraheem, M.A., Andersson, T., Gehrmann, C.: Searchable encrypted relational databases: risks and countermeasures. In: The 12th Data Privacy and Management Workshop (2017)

    Google Scholar 

  2. Agrawal, R., Kiernan, J., Srikant, R., Xu, Y.: Order preserving encryption for numeric data. In: Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data (2004)

    Google Scholar 

  3. Ailon, N., Chazelle, B.: Lower bounds for linear degeneracy testing. J. ACM (JACM) 52(2), 157–171 (2005)

    Article  MathSciNet  Google Scholar 

  4. Bellare, M., Boldyreva, A., O’Neill, A.: Deterministic and efficiently searchable encryption. In: Annual International Cryptology Conference (2007)

    Google Scholar 

  5. Boldyreva, A., Chenette, N., O’Neill, A.: Order-preserving encryption revisited: improved security analysis and alternative solutions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 578–595. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_33

    Chapter  Google Scholar 

  6. Cash, D., Grubbs, P., Perry, J., Ristenpart, T.: Leakage-abuse attacks against searchable encryption. In: CCS 2015 (2015)

    Google Scholar 

  7. Cash, D., Jaeger, J., Jarecki, S., Jutla, C., Krawczyk, H., Rosu, M., Steiner, M.: Dynamic searchable encryption in very-large databases: Data structures and implementation. IACR Cryptology ePrint Archive (2014)

    Google Scholar 

  8. Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 353–373. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_20

    Chapter  Google Scholar 

  9. Chase, M., Kamara, S.: Structured encryption and controlled disclosure. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 577–594. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_33

    Chapter  Google Scholar 

  10. Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: CCS (2006)

    Google Scholar 

  11. Erickson, J.: Lower bounds for linear satisfiability problems. In: SODA 1995 (1995)

    Google Scholar 

  12. Center for Machine Learning and Intelligent Systems. University of california, irvine. https://archive.ics.uci.edu/ml/datasets.html. Accessed June 2017

  13. Gold, O., Sharir, M.: Improved bounds for 3sum, k-sum, and linear degeneracy. CoRR, abs/1512.05279 (2015)

    Google Scholar 

  14. IARPA. Poster about protecting privacy and civil liberties. https://www.iarpa.gov/images/files/programs/spar/09-SPAR_final_v21.pdf

  15. Islam, M.S., Kuzu, M., Kantarcioglu, M.: Access pattern disclosure on searchable encryption: Ramification, attack and mitigation. In NDSS 2012 (2012)

    Google Scholar 

  16. Kamara, S., Papamanthou, C.: Parallel and dynamic searchable symmetric encryption. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 258–274. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_22

    Chapter  Google Scholar 

  17. Kellaris, G., Kollios, G., Nissim, K., O’Neill, A.: Generic attacks on secure outsourced databases. In: CCS (2016)

    Google Scholar 

  18. Kleinberg, J., Tardos, E.: Algorithm design. Pearson Education India (2006)

    Google Scholar 

  19. Kohavi, R., Becker, B.: Adult data set (1996). https://archive.ics.uci.edu/ml/machine-learning-databases/adult/. Accessed June 2017

  20. Kurosawa, K., Ohtaki, Y.: UC-secure searchable symmetric encryption. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 285–298. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32946-3_21

  21. Lane, T., Kohavi, R.: Census-income (kdd) data set (2000). https://archive.ics.uci.edu/ml/machine-learning-databases/census-income-mld/. Accessed June 2017

  22. Naveed, M., Kamara, S., Wright, C.: Inference attacks on property-preserving encrypted databases. In: CCS 2015 (2015)

    Google Scholar 

  23. OpenEMR. http://www.open-emr.org/. Accessed Mar 2017

  24. Popa, R.A., Redfield, C., Zeldovich, N., Balakrishnan, H.: Cryptdb: protecting confidentiality with encrypted query processing. In: ACM Symposium on Operating Systems Principles (2011)

    Google Scholar 

  25. Laureano, R., Moro, S., Cortez, P.: Using data mining for bank direct marketing: an application of the crisp-dm methodology. In: Novais, P., et al. (eds.) Proceedings of the European Simulation and Modelling Conference - ESM 2011, pp. 117–121, Guimarães, Portugal, EUROSIS, October 2011. https://archive.ics.uci.edu/ml/datasets/Bank+Marketing. Accessed June 2017

  26. Song, D.X., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: IEEE Security and Privacy, S&P 2000

    Google Scholar 

  27. Van Liesdonk, P., Sedghi, S., Doumen, J., Hartel, P., Jonker, W.: Computationally efficient searchable symmetric encryption. In: Workshop on Secure Data Management (2010)

    Google Scholar 

Download references

Acknowledgments

This work was supported by European Union’s Horizon 2020 research and innovation programme under grant agreement No 644814, the PaaSword project within the ICT Programme ICT-07-2014: Advanced Cloud Infrastructures and Services.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohamed Ahmed Abdelraheem .

Editor information

Editors and Affiliations

A Example Explaining Our Attribute-Name Recovery Attack

A Example Explaining Our Attribute-Name Recovery Attack

In the following, we give a toy example to demonstrate our attack. Assume that we have a relational database table as shown in Table 4. Using a deterministic encryption algorithm to encrypt the “Sex” and“Education” columns and using an order preserving encryption will transform our relational database table to an encrypted relational database table as shown in Table 5. However, most secure SSE schemes will transform an inverted index such as the one displayed in Table 6 into a length-hiding encrypted index where the server does not know the frequency or result length of each keyword token before being queried.

Table 4. The table shows a plaintext relational database table.
Table 5. The table shows an encrypted relational database table. DET refers to Deterministic Encryption and OPE refers to Order Preserving Encryption. Column names can either be replaced by random labels or deterministically encrypted using the table unique ID.
Table 6. The table shows an inverted index for the relational database table shown in Table 4. Each keyword w is represented as \(w = (a:v)\) where a refers to its attribute name and v refers to its value.
Table 7. The table shows a length-hiding encrypted index before being randomly permuted for the inverted index shown in Table 6. DET refers to deterministic encryption and Enc refers for a randomized encryption algorithm. Note that this encrypted index is not secure as the rows needs to be securely and randomly shuffled and the number of rows needs to be padded to the maximum number of keywords possible.

After observing all the queries issued on the encrypted index shown in Table 6. Our attribute-name recovery attack tries to resolve the attribute name of each observed query by exploiting the access pattern leakage. Figure 1 shows three graphs whose nodes represent the observed queries. The graph on the left shows the server’s knowledge (represented by the frequencies or result lengths of observed queries gained from the access pattern leakage) before launching our attacks. When we apply the Attribute-Name recovery attack using only as background knowledge the meta-data information about the table and the number of records, the Server will know only the attribute names, “Education”, “Sex” and “Age” represented by the graph on the middle in Fig. 1. Note that Naveed et al. [22] attack recovers column names and values of the encrypted database table shown in Table 5 using public background data. However, our attribute-name recovery attack recovers the query issued on the encrypted index shown in Table 7 using only meta-data information about the database table in addition to the number of records which can be leaked by some SSE schemes or guessed by the attacker.

Moreover, when we apply both the Attribute-Name recovery attack and the Relational-Count attack using the frequency distribution knowledge, the Server will know both the attribute names and their corresponding actual values. This additional knowledge is represented in Fig. 1 by the graph on the right.

Fig. 1.
figure 1

Nodes on the graphs represent all the possible queries that can be issued in the relational database index table shown in Table 6 after being encrypted by an SSE scheme. An edge between nodes (queries) exists if the intersection between their corresponding result sets is non-zero. The graph on the left shows queries as nodes of a graph labeled by their result lengths before applying our attacks. The graph on the middle shows what the server will learn after applying our attribute-name recovery attack. Note that the green color refers to the “Sex” attribute name and the blue color refers to the “Education” attribute name and the red color refers to the “Age” attribute name. The graph on the right shows what the server could learn after applying our second attack (Attribute-Name recovery attack combined with the Relational-Count attack).

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Abdelraheem, M.A., Andersson, T., Gehrmann, C., Glackin, C. (2018). Practical Attacks on Relational Databases Protected via Searchable Encryption. In: Chen, L., Manulis, M., Schneider, S. (eds) Information Security. ISC 2018. Lecture Notes in Computer Science(), vol 11060. Springer, Cham. https://doi.org/10.1007/978-3-319-99136-8_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-99136-8_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-99135-1

  • Online ISBN: 978-3-319-99136-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics